WO2012062614A1 - Method for setting up an access level for use of a software system, and computer program products and processor devices thereof - Google Patents

Method for setting up an access level for use of a software system, and computer program products and processor devices thereof Download PDF

Info

Publication number
WO2012062614A1
WO2012062614A1 PCT/EP2011/069093 EP2011069093W WO2012062614A1 WO 2012062614 A1 WO2012062614 A1 WO 2012062614A1 EP 2011069093 W EP2011069093 W EP 2011069093W WO 2012062614 A1 WO2012062614 A1 WO 2012062614A1
Authority
WO
WIPO (PCT)
Prior art keywords
permissions
software system
user
user login
access level
Prior art date
Application number
PCT/EP2011/069093
Other languages
English (en)
French (fr)
Inventor
Isak Savo
Original Assignee
Abb Research Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Abb Research Ltd filed Critical Abb Research Ltd
Priority to CN201180053713.9A priority Critical patent/CN103201745B/zh
Publication of WO2012062614A1 publication Critical patent/WO2012062614A1/en
Priority to US13/888,004 priority patent/US9239914B2/en

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/32User authentication using biometric data, e.g. fingerprints, iris scans or voiceprints
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/40User authentication by quorum, i.e. whereby two or more security principals are required
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6218Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/21Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/2113Multi-level security, e.g. mandatory access control
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/21Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/2141Access rights, e.g. capability lists, access control lists, access tables, access matrices
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/21Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/2145Inheriting rights or properties, e.g., propagation of permissions or restrictions within a hierarchy
    • YGENERAL TAGGING OF NEW TECHNOLOGICAL DEVELOPMENTS; GENERAL TAGGING OF CROSS-SECTIONAL TECHNOLOGIES SPANNING OVER SEVERAL SECTIONS OF THE IPC; TECHNICAL SUBJECTS COVERED BY FORMER USPC CROSS-REFERENCE ART COLLECTIONS [XRACs] AND DIGESTS
    • Y04INFORMATION OR COMMUNICATION TECHNOLOGIES HAVING AN IMPACT ON OTHER TECHNOLOGY AREAS
    • Y04SSYSTEMS INTEGRATING TECHNOLOGIES RELATED TO POWER NETWORK OPERATION, COMMUNICATION OR INFORMATION TECHNOLOGIES FOR IMPROVING THE ELECTRICAL POWER GENERATION, TRANSMISSION, DISTRIBUTION, MANAGEMENT OR USAGE, i.e. SMART GRIDS
    • Y04S40/00Systems for electrical power generation, transmission, distribution or end-user application management characterised by the use of communication or information technologies, or communication or information technology specific aspects supporting them
    • Y04S40/20Information technology specific aspects, e.g. CAD, simulation, modelling, system security

Definitions

  • the present invention relates generally to the field of software systems, and in particular to multi-user log in to such software systems.
  • Permissions may for example be granted based on the work description of the particular user.
  • an administrator could be permitted to access all information and perform any action in the system
  • a human resource representative should be permitted to perform personnel tasks and view salaries and similar matters
  • an employee at a finance department should be permitted to access financial records and make budget reports
  • a visitor or guest may be permitted to have only a read-only access to information and no access at all to sensitive information etc.
  • Another way of solving the work task could be to create a new special user with a login having the combined permissions needed to perform the work task.
  • To create such special user permissions each time a work task requires the permissions of different user categories is also very inefficient and most likely also needing an administrator creating the special user login.
  • a method for setting up an access level for use of a software system comprising different levels of user accesses.
  • the method comprises the steps of: using a first user login to log in to the software system, the first user login having a first access level comprising a first set of permissions; using a second user login to log in to the software system, the second user login having a second access level comprising a second set of permissions; and combining the permissions of the first set of permissions and the second set of permissions in the software system, thereby setting up the access level for the use of the software system, the access level comprising the combined permissions of the first set of permissions and the second set of permissions.
  • the first user login comprises using a first user name and a first password
  • the second user login comprises using a second user name and a second password.
  • a login procedure that the users are accustomed to may be used.
  • the first user login and the second user login comprises using a respective identification card or a biometric authentication device.
  • the method comprises a further step of, after completion of the step of using a first user login, clicking on a button to thereby make available a login procedure for the step of using a second user login.
  • a rapid way of providing the desired access level is thereby enabled, and this can further be easily implemented.
  • the software system comprises one of: an operative system of a computer, a control system for controlling a power plant, a control system for controlling a process, an economy program. Numerous of users of different software systems may thus benefit from the present invention .
  • the first set of permissions comprises access to a first set of computer programs and/or information
  • the second set of permissions comprises access to a second set of computer programs and/or information
  • the step of combining the permissions of the first set of permissions and the second set of permissions in the software system comprises taking the union thereof.
  • the combined access levels comprising the first and second set of permissions can now be accessed simultaneously by the first and second user.
  • the set of permissions comprises permission levels within a particular computer program .
  • the invention also encompasses computer program products and processor devices.
  • Figure 1 illustrates a computer and a display unit.
  • Figure 2 illustrates a flow chart over steps of a method in accordance with an embodiment .
  • Figure 3 illustrates different sets of permissions.
  • Figure 4 illustrates a computer program and computer program product of the computer of figure 1.
  • the present invention provides a method for allowing multiple, simultaneous logins, with a permission level that is a combination of the permissions of all participants.
  • Figure 1 illustrates a display unit 1 connected to a computer 2.
  • the display unit 1 has a screen showing a screen view comprising a user login means 3.
  • the computer 2 may also be connected to or comprise an input device 23, such as a keyboard.
  • a first user logs in to an operative system of the computer 2 by entering his user name and password using the input device 23.
  • the first user has a first access level including a first set of permissions.
  • the first set of permissions may for example comprise the use of two particular programs, program A and program B, installed on the computer 2 or in some other available through the operative system.
  • a second user then logs in to the same operative system of the same computer 2 by entering his user name and password.
  • the second user has a second access level including a second set of permissions.
  • the second set of permissions may for example comprise the use of program A and program C.
  • the set of permissions may comprise the permission levels within a particular program D.
  • the first user may have the permission only to add information, while the second user has the permission to add information, to delete information and to change information.
  • Such permission levels within a program may comprise any type of operations performed within the program, obviously depending on the program in question.
  • the read, write, delete example above being only an example thereof.
  • the first and second users are then both logged in to the operative system with their respective sets of permissions now available simultaneously.
  • the first and second users now have access to programs A, B and C and may cooperate in order to solve a particular work task.
  • the user login means 3 is just used as an exemplifying illustration.
  • the users may use any login procedure, for example using biometric authentication such as using fingerprints, eye or face recognition as the login procedure.
  • Yet another example comprises the use of identity cards. It is thus realized that several alternative login procedures can be used.
  • the login procedure of the second user comprises, in an embodiment of the invention, clicking on a dedicated login button in order to get a login window in which he may enter his user name and password.
  • a button in the start menu e.g. a button defining "Log in further user”
  • Buttons in a toolbar of a computer program is yet another example.
  • the users log in by using identification cards then the simple act of each user e.g. passing their respective identification cards through a reader/authentication device would suffice.
  • a fingerprint scanner device is used for login, and each user then just uses the scanner device in order to log in .
  • a method is presented for setting up an access level for use of a software system.
  • the software system comprises different levels of user accesses.
  • the method 10 comprises a first step 11 of using a first user login to log in to the software system, wherein the first user login has a first access level comprising a first set of permissions.
  • the method 10 comprises a second step 12 of using a second user login to log in to the software system, wherein the second user login has a second access level comprising a second set of permissions.
  • the method 10 comprises the third step 13 of combining the permissions of the first set of permissions and the second set of permissions in the software system.
  • the desired access level for the use of the software system is set up, wherein the desired access level comprises the combined permissions of the first set of permissions and the second set of permissions.
  • the first user login comprises using a first user name and a first password
  • the second user login comprises using a second user name and a second password.
  • the method comprises a step of, after completion of the step of using a first user login, clicking on a button to thereby make available a login procedure for the step of using a second user login. That is, as soon as the first user has logged in to the software system, he or she may press a button and thereby enable a second user to repeat the log in procedure using his or hers login details. A rapid and easily implemented way of providing the desired access level is thereby enabled. In particular, the function of providing a login procedure by pressing a particular button may easily be programmed and thus implemented.
  • Examples of software systems which the multiple users may be logged in to comprise: an operative system of a computer; a control system for supervising and controlling a power plant, a process industry or the like; an economy software program comprising different user access levels; an e-mail and/or calendar program; Software Configuration Management systems; document database; information database; websites and/or single webpages accessible through for example Internet or a local area network. It is realized that the invention may be implemented in and/or for any software system requiring authentication, e.g. by means of a login procedure requiring user name and password.
  • the software system further comprises different access levels, for example meaning that different users have access to different sets of permissions, e.g. access to different programs or different information.
  • the first set of permissions comprises access to a first set of computer programs and/or information
  • the second set of permissions comprises access to a second set of computer programs and/or information
  • the set of permissions comprises permission levels within a particular computer program. That is, the first user has a first set of permissions comprising particular permission levels (access levels) within a program (e.g. permission to read, write, alter, delete information) . The second user has a second set of permissions comprising particular permission levels within the same program (e.g. permission only to read information) .
  • the step of combining the permissions of the first set of permissions and the second set of permissions in the software system comprises taking the union thereof. This will be described more in detail in the following .
  • An algorithm to determine the combined permission level comprises taking the union of all permissions contributed by the logged in participants.
  • the union of a collection of sets is the set of all distinct elements in the collection. If for example user A has a set of permissions comprising ⁇ 1, 2 ⁇ and user B has a set of permissions comprising ⁇ 3, 4 ⁇ , the effective permission level of the system when both A and B are logged in would be ⁇ 1, 2, 3, 4 ⁇ . If user C also logs in, having a set of permissions comprising ⁇ 2, 3, 5 ⁇ , then the effective permission level would be ⁇ 1, 2, 3, 4, 5 ⁇ . With reference now to figure 3, a second example of the above is illustrated. User A has permissions 1, 2, user B has permissions 3, 4 and user C has permissions 4, 5, 6. If user A and user B both logs in having their respective permissions, the combined permissions would be 1, 2, 3, 4. If user B and user C logs in, their combined permissions would comprise 3, 4, 5, 6.
  • multiple users can simultaneously access a control system used for controlling a power plant, e.g. SCADA (Supervisory Control And Data Acquisition) .
  • SCADA Supervisory Control And Data Acquisition
  • SCADA Supervisory Control And Data Acquisition
  • both a human resource representative and a controller from a finance department are working on a task, they can both log in and the software system grants them access to both human resource information as well as finance information at the same time.
  • a number of users may log in to the same software system using their own login details (e.g. user name and password) . They may thereby work more effectively in order to rapidly, and in particular much faster than in known prior art methods, solve their work tasks.
  • the invention allows users to work in a collaborative manner in order to achieve results. Many software solutions have a strong requirement on user authentication and authorization and could benefit from the more flexible login system provided by the present invention .
  • the invention also encompasses a computer program product 4 for setting up an access level for use of the software system comprising different levels of user accesses.
  • the computer program product 4 comprises computer readable means carrying computer program code, the program code being configured to: - accept a first user login to log in to the software system, the first user login having a first access level comprising a first set of permissions,
  • the access level comprising the combined permissions of the first set of permissions and the second set of permissions.
  • the corresponding set of permissions is retrieved, and when combining the permissions the union thereof is preferably provided.
  • the permissions for the logged in person are retrieved from e.g. a software program.
  • This software program could comprise program code of the software system which the person is logging into, or it could comprise a separate software program.
  • the permissions for the logged in person have been entered beforehand, in conventional manner.
  • the invention further encompasses a processor device, for example the computer 2, for setting up an access level for use of the software system comprising different levels of user accesses.
  • the processor device 2 comprises means for carrying out the method as described earlier.
  • the setting up of an access level can be implemented as program code within the control software system.
  • the setting up an access level for use of a software system comprising different levels of user accesses can thus be implemented as a program module 22 of a computer program 21 comprising code means which when run by a processor 24 in the computer 2 causes the computer 2 to perform the above-described functions and actions.
  • the program module 22 can be implemented as a program module of the computer program 21 comprising code means which when run by the processor 24 causes the computer 2 to perform the above-described functions and actions.
  • the processor 24 is typically able to receive user input from the input device 23, for example user log in particularities input by the user.
  • the input device 23 may be the earlier mentioned keyboard or some other input device such as a card reader .
  • the processor 24 may be a single CPU (central processing unit), but could comprise two or more processing units in the computer 2.
  • the processor 24 may comprise general purpose microprocessors, instruction set processors and/or related chips sets and/or special purpose microprocessors, such as ASICs (application specific integrated circuits) .
  • the processor 24 may also comprise board memory for caching purposes.
  • the computer program 21 may be carried by a computer program product 20 in the computer 2 connected to the processor 24.
  • the computer program product 20 comprises a computer readable medium on which the computer program 21 is stored.
  • the computer program product 20 may be a flash memory, a RAM (Random-access memory) , ROM (Read-Only memory) or an EEPROM (Electrically Erasable Programmable ROM) , and the computer program modules described above could in alternative embodiments be distributed on different computer program products in the form of memories within the computer 2.
  • the computer program product 20 may an optical disc, such as a CD (compact disc) or a DVD (digital versatile disc) or a Blu-Ray disc.
  • the computer program 21 for setting up an access level for use of a software system comprising different levels of user accesses comprises computer program code (e.g. program module 22) which when run on the processor 24 of the computer 2 causes the computer 2 to: accept a first user login to log in to the software system, the first user login having a first access level comprising a first set of permissions; accept a second user login to login to the software system, the second user login having a second set of permissions; and combine the permissions of the first set of permissions and the second set of permissions in the software system, thereby setting up the access level p for the use of the software system, the access level comprising the combined permissions of the first set of permissions and the second set of permissions.
  • the invention is not restricted to a particular number of users logging in to the software system. Although the invention has been described using only a few number of users, any number of users can be logged into the software system, for example several hundred users or thousands .

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Theoretical Computer Science (AREA)
  • General Physics & Mathematics (AREA)
  • Physics & Mathematics (AREA)
  • General Engineering & Computer Science (AREA)
  • Software Systems (AREA)
  • Computer Hardware Design (AREA)
  • Databases & Information Systems (AREA)
  • Health & Medical Sciences (AREA)
  • Bioethics (AREA)
  • General Health & Medical Sciences (AREA)
  • Storage Device Security (AREA)
  • Safety Devices In Control Systems (AREA)
PCT/EP2011/069093 2010-11-08 2011-10-31 Method for setting up an access level for use of a software system, and computer program products and processor devices thereof WO2012062614A1 (en)

Priority Applications (2)

Application Number Priority Date Filing Date Title
CN201180053713.9A CN103201745B (zh) 2010-11-08 2011-10-31 设置软件系统使用的访问级别的方法和处理器装置
US13/888,004 US9239914B2 (en) 2010-11-08 2013-05-06 Method for setting up an access level for use of a software system, and computer program products and processor devices thereof

Applications Claiming Priority (4)

Application Number Priority Date Filing Date Title
US41132810P 2010-11-08 2010-11-08
US61/411,328 2010-11-08
EP11161349.3A EP2450818B1 (de) 2010-11-08 2011-04-06 Verfahren zur einrichtung einer zugriffsebene zur verwendung eines softwaresystems und computerprogrammprodukte und prozessorvorrichtungen dafür
EP11161349.3 2011-04-06

Related Child Applications (1)

Application Number Title Priority Date Filing Date
US13/888,004 Continuation US9239914B2 (en) 2010-11-08 2013-05-06 Method for setting up an access level for use of a software system, and computer program products and processor devices thereof

Publications (1)

Publication Number Publication Date
WO2012062614A1 true WO2012062614A1 (en) 2012-05-18

Family

ID=44117434

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/EP2011/069093 WO2012062614A1 (en) 2010-11-08 2011-10-31 Method for setting up an access level for use of a software system, and computer program products and processor devices thereof

Country Status (4)

Country Link
US (1) US9239914B2 (de)
EP (1) EP2450818B1 (de)
CN (1) CN103201745B (de)
WO (1) WO2012062614A1 (de)

Families Citing this family (15)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN103390065A (zh) * 2013-08-01 2013-11-13 北京优佳荣科技有限公司 一种基于通讯群组的数据提取方法和装置
KR20150104695A (ko) * 2014-03-06 2015-09-16 삼성전자주식회사 디스플레이 장치 및 이의 제어 방법
US8838071B1 (en) 2014-04-30 2014-09-16 Oto Technologies Llc Secure communications smartphone system
US9391988B2 (en) * 2014-06-04 2016-07-12 Grandios Technologies, Llc Community biometric authentication on a smartphone
US9590984B2 (en) 2014-06-04 2017-03-07 Grandios Technologies, Llc Smartphone fingerprint pass-through system
GB2529907B (en) * 2014-09-22 2016-07-20 Servelec Group Plc Device access control method
US9906520B2 (en) * 2015-12-02 2018-02-27 International Business Machines Corporation Multi-user authentication
US10546153B2 (en) * 2016-09-20 2020-01-28 International Business Machines Corporation Attention based alert notification
EP3340536B1 (de) * 2016-12-20 2019-05-22 Axis AB Steuerung verschiedener betriebszustände einer elektronischen vorrichtung über ein kommunikationsnetzwerk mit verwendung einer steuerungsvorrichtung
US11244031B2 (en) * 2017-03-09 2022-02-08 Microsoft Technology Licensing, Llc License data structure including license aggregation
CN108415387A (zh) * 2018-03-19 2018-08-17 深圳迈辽技术转移中心有限公司 一种安全控制系统及安全控制方法
CN108415388A (zh) * 2018-03-19 2018-08-17 深圳迈辽技术转移中心有限公司 一种安全控制系统及安全控制方法
US11144620B2 (en) * 2018-06-26 2021-10-12 Counseling and Development, Inc. Systems and methods for establishing connections in a network following secure verification of interested parties
US10848498B2 (en) 2018-08-13 2020-11-24 Capital One Services, Llc Systems and methods for dynamic granular access permissions
JP7338337B2 (ja) * 2019-09-05 2023-09-05 富士フイルムビジネスイノベーション株式会社 情報処理装置及び情報処理プログラム

Citations (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20100186084A1 (en) * 2009-01-21 2010-07-22 Memory Experts International Inc. Removable memory storage device with multiple authentication processes

Family Cites Families (13)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US6892307B1 (en) 1999-08-05 2005-05-10 Sun Microsystems, Inc. Single sign-on framework with trust-level mapping to authentication requirements
WO2001080054A1 (en) * 2000-04-13 2001-10-25 N-Tier Financial Services, Llc Business objects process development framework for data reconciliation
US8191092B2 (en) * 2001-06-19 2012-05-29 Jlb Ventures Llc Method and system for replacing/obscuring titles and descriptions of recorded content
US20040073789A1 (en) * 2002-10-15 2004-04-15 Powers John Stephenson Method for collaborative software licensing of electronically distributed computer programs
US7734690B2 (en) 2003-09-05 2010-06-08 Microsoft Corporation Method and apparatus for providing attributes of a collaboration system in an operating system folder-based file system
US7318154B2 (en) * 2003-09-29 2008-01-08 General Electric Company Various methods and apparatuses to provide remote access to a wind turbine generator system
US7530113B2 (en) * 2004-07-29 2009-05-05 Rockwell Automation Technologies, Inc. Security system and method for an industrial automation system
SE532068C2 (sv) 2004-11-14 2009-10-13 Abb Research Ltd Metod för presentation av data vid ett industriellt styrsystem
US8191115B2 (en) * 2005-01-10 2012-05-29 Microsoft Corporation Method and apparatus for extensible security authorization grouping
WO2007065354A1 (fr) 2005-12-05 2007-06-14 Beijing Sursen Co., Ltd Procede et systeme de gestion de la securite des donnees d'un document
US8217854B2 (en) 2007-10-01 2012-07-10 International Business Machines Corporation Method and system for managing a multi-focus remote control session
US7966102B2 (en) * 2007-10-30 2011-06-21 General Electric Company Method and system for power plant block loading
US20100211884A1 (en) * 2009-02-13 2010-08-19 Samsung Electronics Co., Ltd. System and method for joint user profile relating to consumer electronics

Patent Citations (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20100186084A1 (en) * 2009-01-21 2010-07-22 Memory Experts International Inc. Removable memory storage device with multiple authentication processes

Non-Patent Citations (2)

* Cited by examiner, † Cited by third party
Title
"Fedora 10 and Red Hat Enterprise Linux Bible", 27 January 2009, article CHRISTOPHER NEGUS: "Becoming Super User (The su Command)", XP055015840 *
"Fedora 10 and Red Hat Enterprise Linux Bible", 27 January 2009, JOHN WILEY & SONS, ISBN: 978-0-47-041339-5, article CHRISTOPHER NEGUS: "Working with a Linux File System", XP055015850 *

Also Published As

Publication number Publication date
US9239914B2 (en) 2016-01-19
EP2450818B1 (de) 2019-06-12
CN103201745B (zh) 2016-05-25
US20130247156A1 (en) 2013-09-19
CN103201745A (zh) 2013-07-10
EP2450818A1 (de) 2012-05-09

Similar Documents

Publication Publication Date Title
US9239914B2 (en) Method for setting up an access level for use of a software system, and computer program products and processor devices thereof
Mason et al. An investigation of biometric authentication in the healthcare environment
US9536107B2 (en) System and method enabling multiparty and multi level authorizations for accessing confidential information
CN108292331B (zh) 用于创建、验证和管理身份的方法及系统
US8499053B2 (en) Segmenting access to electronic message boards
US8375427B2 (en) Holistic risk-based identity establishment for eligibility determinations in context of an application
Hu Biometric ID cybersurveillance
Senk et al. Biometric authentication as a service for enterprise identity management deployment: a data protection perspective
CN110148232B (zh) 访客管理系统、方法、设备及存储介质
CN201548974U (zh) 基于手掌静脉识别统一认证平台
CN106506471A (zh) 应用控制方法及装置
Noori Suspicious infrastructures: automating border control and the multiplication of mistrust through biometric e-gates
Prasad et al. A study on multifactor authentication model using fingerprint hash code, password and OTP
CN1804749A (zh) 一种安全保密的计算机登录方法及其系统
Habibu et al. A study of users’ compliance and satisfied utilization of biometric application system
CN116934283A (zh) 一种员工权限配置方法、装置、设备及其存储介质
Rahman et al. Implement fingerprint authentication for employee automation system
CN101165697A (zh) 一种个人信息指纹保护、管理系统
Alotaibi et al. A novel transparent user authentication approach for mobile applications
US10990654B1 (en) Age-based app lock
US9201560B2 (en) Multiple user data entry system and method
GB2572064A (en) A role based dynamic data filtering system and method thereof
Perumal Biometrics for Effective CRM in E-commerce
US20240005719A1 (en) Distributed biometric identity system enrollment with live confirmation
Zimik et al. A Study on the Performance of Biometric Devices with Reference to Employee Interface

Legal Events

Date Code Title Description
121 Ep: the epo has been informed by wipo that ep was designated in this application

Ref document number: 11776791

Country of ref document: EP

Kind code of ref document: A1

DPE1 Request for preliminary examination filed after expiration of 19th month from priority date (pct application filed from 20040101)
NENP Non-entry into the national phase

Ref country code: DE

122 Ep: pct application non-entry in european phase

Ref document number: 11776791

Country of ref document: EP

Kind code of ref document: A1